Identifying, modeling, and mitigating attacks in wireless ad-hoc and sensor networks

Identifying, Modeling, and Mitigating Attacks in Wireless Ad-Hoc and Sensor Networks

[1]  Richard A. Poisel,et al.  Modern Communications Jamming Principles and Techniques , 2003 .

[2]  Mahalingam Ramkumar,et al.  An efficient random key pre-distribution scheme , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..

[3]  Daniel Pérez Palomar,et al.  A tutorial on decomposition methods for network utility maximization , 2006, IEEE Journal on Selected Areas in Communications.

[4]  Wenyuan Xu,et al.  Jamming sensor networks: attack and defense strategies , 2006, IEEE Network.

[5]  I. James,et al.  Products of Independent Beta Variables with Application to Connor and Mosimann's Generalized Dirichlet Distribution , 1972 .

[6]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[7]  Kamal Jain Security based on network topology against the wiretapping attack , 2004, IEEE Wireless Communications.

[8]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[9]  Deborah Estrin,et al.  Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .

[10]  Radha Poovendran,et al.  Evaluating the Vulnerability of Network Traffic Using Joint Security and Routing Analysis , 2009, IEEE Transactions on Dependable and Secure Computing.

[11]  Gordon L. Stuber,et al.  Principles of Mobile Communication , 1996 .

[12]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[13]  Joong Soo Ma,et al.  Mobile Communications , 2003, Lecture Notes in Computer Science.

[14]  Berk Sunar,et al.  State of the art in ultra-low power public key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.

[15]  Radha Poovendran,et al.  A Game-Theoretic Framework for Jamming Attacks and Mitigation in Commercial Aircraft Wireless Networks , 2009 .

[16]  Bruce R. Johnson An Elementary Proof of Inclusion-Exclusion Formulas , 1980 .

[17]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[18]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[19]  Leandros Tassiulas,et al.  Energy conserving routing in wireless ad-hoc networks , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[20]  Noel A Cressie,et al.  Statistics for Spatial Data. , 1992 .

[21]  Baochun Li,et al.  MP-DSR: a QoS-aware multi-path dynamic source routing protocol for wireless ad-hoc networks , 2001, Proceedings LCN 2001. 26th Annual IEEE Conference on Local Computer Networks.

[22]  Mathew D. Penrose,et al.  On k-connectivity for a geometric random graph , 1999, Random Struct. Algorithms.

[23]  Stefan Savage,et al.  802.11 Denial-of-Service Attacks: Real Vulnerabilities and Practical Solutions , 2003, USENIX Security Symposium.

[24]  Khaled Fazel,et al.  Multi-Carrier and Spread Spectrum Systems , 2003 .

[25]  Radha Poovendran,et al.  Throughput optimization for multipath unicast routing under probabilistic jamming , 2008, 2008 IEEE 19th International Symposium on Personal, Indoor and Mobile Radio Communications.

[26]  Vern Paxson,et al.  Computing TCP's Retransmission Timer , 2000, RFC.

[27]  Smitha Surapaneni Secret Key Agreement without Public-Key Cryptography , 2003 .

[28]  Douglas R. Stinson,et al.  Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.

[29]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, ESORICS.

[30]  Charles R. Johnson,et al.  Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.

[31]  Feller William,et al.  An Introduction To Probability Theory And Its Applications , 1950 .

[32]  Kenneth Steiglitz,et al.  Combinatorial Optimization: Algorithms and Complexity , 1981 .

[33]  George Danezis,et al.  Introducing Traffic Analysis , 2007 .

[34]  Guevara Noubir,et al.  Linear programming models for jamming attacks on network traffic flows , 2008, WiOpt 2008.

[35]  Radha Poovendran,et al.  A General Probabilistic Model for Improving Key Assignment in Wireless Networks , 2006, 2006 4th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks.

[36]  G. Asada,et al.  Wireless integrated network sensors: Low power systems on a chip , 1998, Proceedings of the 24th European Solid-State Circuits Conference.

[37]  Peng Ning,et al.  An efficient scheme for authenticating public keys in sensor networks , 2005, MobiHoc '05.

[38]  R. Yeung,et al.  Secure network coding , 2002, Proceedings IEEE International Symposium on Information Theory,.

[39]  R. K. Shyamasundar,et al.  Introduction to algorithms , 1996 .

[40]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[41]  M. Evans,et al.  Statistical Distributions, Third Edition , 2001 .

[42]  Xin Liu,et al.  Broadcast Control Channel Jamming: Resilience and Identification of Traitors , 2007, 2007 IEEE International Symposium on Information Theory.

[43]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[44]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[45]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[46]  Christian Bettstetter,et al.  On the minimum node degree and connectivity of a wireless multihop network , 2002, MobiHoc '02.

[47]  Don J. Torrieri Principles of Secure Communication Systems , 1985 .

[48]  Herbert A. David,et al.  Order Statistics, Third Edition , 2003, Wiley Series in Probability and Statistics.

[49]  Vipul Gupta,et al.  Sizzle: a standards-based end-to-end security architecture for the embedded Internet , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[50]  Stephen P. Boyd,et al.  Convex Optimization , 2004, Algorithms and Theory of Computation Handbook.

[51]  Gregory Dobson,et al.  Worst-Case Analysis of Greedy Heuristics for Integer Programming with Nonnegative Data , 1982, Math. Oper. Res..

[52]  Vasek Chvátal,et al.  A Greedy Heuristic for the Set-Covering Problem , 1979, Math. Oper. Res..

[53]  Ravindra K. Ahuja,et al.  Network Flows: Theory, Algorithms, and Applications , 1993 .

[54]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[55]  Radha Poovendran,et al.  Probabilistic Mitigation of Control Channel Jamming via Random Key Distribution , 2007, 2007 IEEE 18th International Symposium on Personal, Indoor and Mobile Radio Communications.

[56]  Radha Poovendran,et al.  Mitigation of Control Channel Jamming under Node Capture Attacks , 2009, IEEE Transactions on Mobile Computing.

[57]  Kenneth Holmström,et al.  The TOMLAB Optimization Environment , 2004 .

[58]  M. Stojanovic,et al.  Underwater acoustic networks , 2000, IEEE Journal of Oceanic Engineering.

[59]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[60]  R. Poovendran,et al.  A Set-Covering Approach for Modeling Attacks on Key Predistribution in Wireless Sensor Networks , 2005, 2005 3rd International Conference on Intelligent Sensing and Information Processing.

[61]  David J. Thuente,et al.  Intelligent jamming in wireless networks with applications to 802.11b and other networks , 2006 .

[62]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[63]  W. Sharpe Investors and Markets: Portfolio Choices, Asset Prices, and Investment Advice , 2006 .

[64]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[65]  R. Koetter,et al.  The benefits of coding over routing in a randomized setting , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[66]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[67]  David A. Maltz,et al.  DSR: the dynamic source routing protocol for multihop wireless ad hoc networks , 2001 .

[68]  Guevara Noubir,et al.  On link layer denial of service in data wireless LANs , 2005, Wirel. Commun. Mob. Comput..

[69]  Dimitri P. Bertsekas,et al.  Data Networks , 1986 .

[70]  Reinhard Diestel,et al.  Graph Theory , 1997 .

[71]  Radha Poovendran,et al.  Vulnerability of Network Traffic under Node Capture Attacks Using Circuit Theoretic Analysis , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[72]  Srdjan Capkun,et al.  Wormhole-Based Antijamming Techniques in Sensor Networks , 2007, IEEE Transactions on Mobile Computing.

[73]  Radha Poovendran,et al.  Modeling adaptive node capture attacks in multi-hop wireless networks , 2007, Ad Hoc Networks.

[74]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[75]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[76]  P. Erdös,et al.  Families of finite sets in which no set is covered by the union ofr others , 1985 .

[77]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[78]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[79]  Mani Srivastava,et al.  Energy efficient routing in wireless sensor networks , 2001, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277).

[80]  R. Poovendran,et al.  Modeling node capture attacks in wireless sensor networks , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[81]  L. Goddard Information Theory , 1962, Nature.

[82]  H. Vincent Poor,et al.  An energy-efficient approach to power control and receiver design in wireless data networks , 2005, IEEE Transactions on Communications.

[83]  Mike Rees,et al.  5. Statistics for Spatial Data , 1993 .

[84]  Ian F. Akyildiz,et al.  Wireless mesh networks: a survey , 2005, Comput. Networks.

[85]  David J. C. MacKay,et al.  Information Theory, Inference, and Learning Algorithms , 2004, IEEE Transactions on Information Theory.

[86]  S. W. Roberts Control chart tests based on geometric moving averages , 2000 .

[87]  Radha Poovendran,et al.  A canonical seed assignment model for key predistribution in wireless sensor networks , 2007, TOSN.

[88]  Deep Medhi,et al.  Location-aware key management scheme for wireless sensor networks , 2004, SASN '04.

[89]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[90]  Wenyuan Xu,et al.  Channel Surfing: Defending Wireless Sensor Networks from Interference , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.